Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
22-05-2024 22:21
Static task
static1
Behavioral task
behavioral1
Sample
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe
Resource
win10v2004-20240426-en
General
-
Target
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe
-
Size
155KB
-
MD5
5ca39da3b8dd7b5421e04b2c481218ba
-
SHA1
6b75242c45ac375b0df3d94d0a1f1ef705ef3203
-
SHA256
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979
-
SHA512
2d7cbd1bde00b816fa5764eeb2d2a3c75aa1f1c238e3e9bace7913cf3d1bde5fda807410bdc6c7ad57b9ced4293e34d2cbaa605996aa054f00b78ac06329e4d2
-
SSDEEP
3072:oZpYg19EeiLLmjempGuCYooEK1JWaCItULG3rt2Wcora4dI9:OPjEl6jLiQ1JW+Oy3p/e
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule \??\c:\Program Files\hrpjlyy\ikqyzfc.dll acprotect -
Deletes itself 1 IoCs
Processes:
fsmfxhr.exepid process 2556 fsmfxhr.exe -
Executes dropped EXE 2 IoCs
Processes:
fsmfxhr.exeikqyzfc.exepid process 2556 fsmfxhr.exe 2608 ikqyzfc.exe -
Loads dropped DLL 7 IoCs
Processes:
cmd.exefsmfxhr.exeikqyzfc.exepid process 1672 cmd.exe 1672 cmd.exe 2556 fsmfxhr.exe 2608 ikqyzfc.exe 2608 ikqyzfc.exe 2608 ikqyzfc.exe 2608 ikqyzfc.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
ikqyzfc.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\Linycpy = "c:\\Program Files\\hrpjlyy\\ikqyzfc.exe \"c:\\Program Files\\hrpjlyy\\ikqyzfc.dll\",SetHandle" ikqyzfc.exe -
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ikqyzfc.exedescription ioc process File opened (read-only) \??\e: ikqyzfc.exe File opened (read-only) \??\h: ikqyzfc.exe File opened (read-only) \??\i: ikqyzfc.exe File opened (read-only) \??\l: ikqyzfc.exe File opened (read-only) \??\s: ikqyzfc.exe File opened (read-only) \??\t: ikqyzfc.exe File opened (read-only) \??\w: ikqyzfc.exe File opened (read-only) \??\n: ikqyzfc.exe File opened (read-only) \??\p: ikqyzfc.exe File opened (read-only) \??\u: ikqyzfc.exe File opened (read-only) \??\y: ikqyzfc.exe File opened (read-only) \??\a: ikqyzfc.exe File opened (read-only) \??\b: ikqyzfc.exe File opened (read-only) \??\g: ikqyzfc.exe File opened (read-only) \??\m: ikqyzfc.exe File opened (read-only) \??\q: ikqyzfc.exe File opened (read-only) \??\r: ikqyzfc.exe File opened (read-only) \??\v: ikqyzfc.exe File opened (read-only) \??\j: ikqyzfc.exe File opened (read-only) \??\k: ikqyzfc.exe File opened (read-only) \??\o: ikqyzfc.exe File opened (read-only) \??\x: ikqyzfc.exe File opened (read-only) \??\z: ikqyzfc.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
Processes:
ikqyzfc.exedescription ioc process File opened for modification \??\PHYSICALDRIVE0 ikqyzfc.exe -
Drops file in Program Files directory 4 IoCs
Processes:
fsmfxhr.exedescription ioc process File opened for modification \??\c:\Program Files\hrpjlyy fsmfxhr.exe File created \??\c:\Program Files\hrpjlyy\ikqyzfc.dll fsmfxhr.exe File created \??\c:\Program Files\hrpjlyy\ikqyzfc.exe fsmfxhr.exe File opened for modification \??\c:\Program Files\hrpjlyy\ikqyzfc.exe fsmfxhr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ikqyzfc.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ikqyzfc.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ikqyzfc.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
ikqyzfc.exepid process 2608 ikqyzfc.exe 2608 ikqyzfc.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
ikqyzfc.exedescription pid process Token: SeDebugPrivilege 2608 ikqyzfc.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exefsmfxhr.exepid process 1932 21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe 2556 fsmfxhr.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.execmd.exefsmfxhr.exedescription pid process target process PID 1932 wrote to memory of 1672 1932 21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe cmd.exe PID 1932 wrote to memory of 1672 1932 21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe cmd.exe PID 1932 wrote to memory of 1672 1932 21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe cmd.exe PID 1932 wrote to memory of 1672 1932 21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe cmd.exe PID 1672 wrote to memory of 2416 1672 cmd.exe PING.EXE PID 1672 wrote to memory of 2416 1672 cmd.exe PING.EXE PID 1672 wrote to memory of 2416 1672 cmd.exe PING.EXE PID 1672 wrote to memory of 2416 1672 cmd.exe PING.EXE PID 1672 wrote to memory of 2556 1672 cmd.exe fsmfxhr.exe PID 1672 wrote to memory of 2556 1672 cmd.exe fsmfxhr.exe PID 1672 wrote to memory of 2556 1672 cmd.exe fsmfxhr.exe PID 1672 wrote to memory of 2556 1672 cmd.exe fsmfxhr.exe PID 2556 wrote to memory of 2608 2556 fsmfxhr.exe ikqyzfc.exe PID 2556 wrote to memory of 2608 2556 fsmfxhr.exe ikqyzfc.exe PID 2556 wrote to memory of 2608 2556 fsmfxhr.exe ikqyzfc.exe PID 2556 wrote to memory of 2608 2556 fsmfxhr.exe ikqyzfc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe"C:\Users\Admin\AppData\Local\Temp\21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe"1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.execmd.exe /c ping 127.0.0.1 -n 2&C:\Users\Admin\AppData\Local\Temp\\fsmfxhr.exe "C:\Users\Admin\AppData\Local\Temp\21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 23⤵
- Runs ping.exe
PID:2416
-
-
C:\Users\Admin\AppData\Local\Temp\fsmfxhr.exeC:\Users\Admin\AppData\Local\Temp\\fsmfxhr.exe "C:\Users\Admin\AppData\Local\Temp\21a5eb2b35e40da1e596c9e33c7f4ea8f2040b98abfe5d874667b2900867c979.exe"3⤵
- Deletes itself
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
\??\c:\Program Files\hrpjlyy\ikqyzfc.exe"c:\Program Files\hrpjlyy\ikqyzfc.exe" "c:\Program Files\hrpjlyy\ikqyzfc.dll",SetHandle C:\Users\Admin\AppData\Local\Temp\fsmfxhr.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128KB
MD5b428147111986bb0a124d52185a01b8b
SHA1b01257261a14336cd3438c9cf8e1dfdea2aa9c03
SHA25625810ebd67be5dd62a4ba8b99c0469906ec5db538d93eb200f5b8963c406a9c9
SHA512f71ed6f8a6cab8ec978e1a1b0f5f5b9c0c874c086831c77515737abcb7646eb50fe30258ed965fe3d7d33f0dde72dc8cbeed2af3ede275fe00b6eef416410928
-
Filesize
43KB
MD551138beea3e2c21ec44d0932c71762a8
SHA18939cf35447b22dd2c6e6f443446acc1bf986d58
SHA2565ad3c37e6f2b9db3ee8b5aeedc474645de90c66e3d95f8620c48102f1eba4124
SHA512794f30fe452117ff2a26dc9d7086aaf82b639c2632ac2e381a81f5239caaec7c96922ba5d2d90bfd8d74f0a6cd4f79fbda63e14c6b779e5cf6834c13e4e45e7d
-
Filesize
155KB
MD5ed6635af132985a9bfb92e1f68c6d662
SHA1c9f7ae2cc288780d1cf0ea9c0d7949a65f4f578c
SHA256e85a2d991445ab6ce234926b8cafa38840ea6bd4704cf6ede77037f629553d7d
SHA51292810b4381603db8e0ef17f69d368cd37ca72fad40c2a082e85783d1b324501d34a600afde113cfb8e66e1a81178b5c337091cddb98833c06dd75565246ce9f4